[SOLVED] Installation problem on Debian Jessie

papanito

New Member
Feb 20, 2017
11
2
1
44
I have installed proxmox according to
Code:
https://wiki.hetzner.de/index.php/Proxmox_VE/en
.

1. Update source list, add key and update package list
Code:
echo "deb http://download.proxmox.com/debian jessie pve-no-subscription" >> /etc/apt/sources.list
wget -O- "http://download.proxmox.com/debian/key.asc" | apt-key add -
apt-get update # Update the packages list
apt-get upgrade # Update all the packages
apt-get dist-upgrade # Update Debian

2. Install Proxmox VE
Install the kernel:
Code:
apt-get install pve-firmware pve-kernel-4.4.40-1-pve pve-headers-4.4.40-1-pve
Restart server and install proxmoxe-ve
Code:
aptitude install proxmox-ve
Restart server again.

3. Check Kernel module

Check if the module "kvm" has been loaded:
Code:
root@proxmox ~ # lsmod | grep kvm
kvm_intel             172032  0
kvm                   544768  1 kvm_intel
irqbypass              16384  1 kvm

root@proxmox ~ # uname -a
Linux proxmox 4.4.40-1-pve #1 SMP Wed Feb 8 16:13:20 CET 2017 x86_64 GNU/Linux

Problem:
So far I had no issues, but now when I try to connect to my server with "https://<ip>:8006" I get a connection timeout and I don't understand why. I can ssh to the server without any issue.

Additional info:
I checked the status of the pve related services
Code:
root@proxmox ~ # systemctl status pve-firewall
● pve-firewall.service - Proxmox VE firewall
   Loaded: loaded (/lib/systemd/system/pve-firewall.service; enabled)
   Active: active (running) since Mon 2017-02-20 11:56:51 CET; 1h 4min ago
  Process: 1293 ExecStart=/usr/sbin/pve-firewall start (code=exited, status=0/SUCCESS)
 Main PID: 1461 (pve-firewall)
   CGroup: /system.slice/pve-firewall.service
           └─1461 pve-firewall

Feb 20 11:56:51 proxmox pve-firewall[1293]: ipcc_send_rec failed: Connection refused
Feb 20 11:56:51 proxmox pve-firewall[1293]: ipcc_send_rec failed: Connection refused
Feb 20 11:56:51 proxmox pve-firewall[1293]: ipcc_send_rec failed: Connection refused
Feb 20 11:56:51 proxmox pve-firewall[1293]: ipcc_send_rec failed: Connection refused
Feb 20 11:56:51 proxmox pve-firewall[1293]: ipcc_send_rec failed: Connection refused
Feb 20 11:56:51 proxmox pve-firewall[1293]: ipcc_send_rec failed: Connection refused
Feb 20 11:56:51 proxmox pve-firewall[1293]: ipcc_send_rec failed: Connection refused
Feb 20 11:56:51 proxmox pve-firewall[1293]: ipcc_send_rec failed: Connection refused
Feb 20 11:56:51 proxmox pve-firewall[1293]: ipcc_send_rec failed: Connection refused
Feb 20 11:56:51 proxmox pve-firewall[1293]: ipcc_send_rec failed: Connection refused
Feb 20 11:56:51 proxmox pve-firewall[1293]: ipcc_send_rec failed: Connection refused
Feb 20 11:56:51 proxmox pve-firewall[1293]: ipcc_send_rec failed: Connection refused
Feb 20 11:56:51 proxmox pve-firewall[1461]: starting server
Feb 20 11:56:51 proxmox systemd[1]: Started Proxmox VE firewall.

Code:
root@proxmox ~ # systemctl status pveproxy.service
● pveproxy.service - PVE API Proxy Server
   Loaded: loaded (/lib/systemd/system/pveproxy.service; enabled)
   Active: active (running) since Mon 2017-02-20 12:45:32 CET; 16min ago
  Process: 6442 ExecStop=/usr/bin/pveproxy stop (code=exited, status=0/SUCCESS)
  Process: 6458 ExecStart=/usr/bin/pveproxy start (code=exited, status=0/SUCCESS)
 Main PID: 6463 (pveproxy)
   CGroup: /system.slice/pveproxy.service
           ├─6463 pveproxy
           ├─8192 pveproxy worker
           ├─8193 pveproxy worker
           └─8194 pveproxy worker

Feb 20 13:02:27 proxmox pveproxy[8178]: worker exit
Feb 20 13:02:27 proxmox pveproxy[8179]: worker exit
Feb 20 13:02:27 proxmox pveproxy[6463]: worker 8179 finished
Feb 20 13:02:27 proxmox pveproxy[6463]: starting 1 worker(s)
Feb 20 13:02:27 proxmox pveproxy[6463]: worker 8193 started
Feb 20 13:02:27 proxmox pveproxy[6463]: worker 8178 finished
Feb 20 13:02:27 proxmox pveproxy[6463]: starting 1 worker(s)
Feb 20 13:02:27 proxmox pveproxy[6463]: worker 8194 started
Feb 20 13:02:27 proxmox pveproxy[8193]: /etc/pve/local/pve-ssl.key: failed to load local private key (key_file or key) at /usr/share/perl5/PVE/APIServer/AnyE... line 1618.
Feb 20 13:02:27 proxmox pveproxy[8194]: /etc/pve/local/pve-ssl.key: failed to load local private key (key_file or key) at /usr/share/perl5/PVE/APIServer/AnyE... line 1618.
Hint: Some lines were ellipsized, use -l to show in full.
root@proxmox ~ #

when I check the content of /etc/pve/ there is nothing but only a file "authorized_keys". I have tried several things and searched related topic in this forum without success.
https://forum.proxmox.com/threads/w...rrors-attempting-to-resolve.18462/#post-94443 and
Code:
root@proxmox ~ # pvecm updatecerts
pve configuration filesystem not mounted
As suggested at here I tried to restart pve-cluster
Code:
root@proxmox ~ # service pve-cluster restart
Job for pve-cluster.service failed. See 'systemctl status pve-cluster.service' and 'journalctl -xn' for details.
root@proxmox ~ #  systemctl status pve-cluster
● pve-cluster.service - The Proxmox VE cluster filesystem
   Loaded: loaded (/lib/systemd/system/pve-cluster.service; enabled)
   Active: failed (Result: exit-code) since Mon 2017-02-20 13:06:38 CET; 35min ago
  Process: 8550 ExecStart=/usr/bin/pmxcfs $DAEMON_OPTS (code=exited, status=255)

Feb 20 13:06:38 proxmox pmxcfs[8550]: fuse: mountpoint is not empty
Feb 20 13:06:38 proxmox pmxcfs[8550]: fuse: if you are sure this is safe, use the 'nonempty' mount option
Feb 20 13:06:38 proxmox pmxcfs[8550]: [main] crit: fuse_mount error: File exists
Feb 20 13:06:38 proxmox pmxcfs[8550]: [main] crit: fuse_mount error: File exists
Feb 20 13:06:38 proxmox pmxcfs[8550]: [main] notice: exit proxmox configuration filesystem (-1)
Feb 20 13:06:38 proxmox systemd[1]: pve-cluster.service: control process exited, code=exited status=255
Feb 20 13:06:38 proxmox systemd[1]: Failed to start The Proxmox VE cluster filesystem.
Feb 20 13:06:38 proxmox systemd[1]: Unit pve-cluster.service entered failed state.

root@proxmox ~ # journalctl -xn
-- Logs begin at Mon 2017-02-20 11:56:36 CET, end at Mon 2017-02-20 13:06:48 CET. --
Feb 20 13:06:48 proxmox pveproxy[8562]: worker exit
Feb 20 13:06:48 proxmox pveproxy[8563]: worker exit
Feb 20 13:06:48 proxmox pveproxy[6463]: worker 8563 finished
Feb 20 13:06:48 proxmox pveproxy[6463]: starting 1 worker(s)
Feb 20 13:06:48 proxmox pveproxy[6463]: worker 8573 started
Feb 20 13:06:48 proxmox pveproxy[6463]: worker 8562 finished
Feb 20 13:06:48 proxmox pveproxy[6463]: starting 1 worker(s)
Feb 20 13:06:48 proxmox pveproxy[6463]: worker 8574 started
Feb 20 13:06:48 proxmox pveproxy[8573]: /etc/pve/local/pve-ssl.key: failed to load local private key (key_file or key) at /usr/share/perl5/PVE/APIServer/AnyEvent.pm line 1
Feb 20 13:06:48 proxmox pveproxy[8574]: /etc/pve/local/pve-ssl.key: failed to load local private key (key_file or key) at /usr/share/perl5/PVE/APIServer/AnyEvent.pm line 1
lines 1-11/11 (END)
 
Last edited:
Yes right, there were some typos. So far the package sources are correct
Code:
root@proxmox ~ # cat /etc/apt/sources.list.d/proxmox.list


# PVE packages provided by proxmox.com
deb http://mirror.hetzner.de/debian/pve jessie pve-no-subscription

deb http://download.proxmox.com/debian jessie pve-no-subscription

Corrected systemctl call:
Code:
root@proxmox ~ #  systemctl status pve-cluster
● pve-cluster.service - The Proxmox VE cluster filesystem
   Loaded: loaded (/lib/systemd/system/pve-cluster.service; enabled)
   Active: failed (Result: exit-code) since Mon 2017-02-20 13:06:38 CET; 35min ago
  Process: 8550 ExecStart=/usr/bin/pmxcfs $DAEMON_OPTS (code=exited, status=255)

Feb 20 13:06:38 proxmox pmxcfs[8550]: fuse: mountpoint is not empty
Feb 20 13:06:38 proxmox pmxcfs[8550]: fuse: if you are sure this is safe, use the 'nonempty' mount option
Feb 20 13:06:38 proxmox pmxcfs[8550]: [main] crit: fuse_mount error: File exists
Feb 20 13:06:38 proxmox pmxcfs[8550]: [main] crit: fuse_mount error: File exists
Feb 20 13:06:38 proxmox pmxcfs[8550]: [main] notice: exit proxmox configuration filesystem (-1)
Feb 20 13:06:38 proxmox systemd[1]: pve-cluster.service: control process exited, code=exited status=255
Feb 20 13:06:38 proxmox systemd[1]: Failed to start The Proxmox VE cluster filesystem.
Feb 20 13:06:38 proxmox systemd[1]: Unit pve-cluster.service entered failed state.

Here my journalctl
Code:
-- Logs begin at Mon 2017-02-20 11:56:36 CET, end at Mon 2017-02-20 13:38:32 CET. --
Feb 20 13:38:30 proxmox pveproxy[6463]: starting 2 worker(s)
Feb 20 13:38:30 proxmox pveproxy[6463]: worker 11357 started
Feb 20 13:38:30 proxmox pveproxy[6463]: worker 11358 started
Feb 20 13:38:30 proxmox pveproxy[11357]: /etc/pve/local/pve-ssl.key: failed to load local private key (key_file or key) at /usr/share/perl5/PVE/APIServer/AnyEvent.pm line 1618.
Feb 20 13:38:30 proxmox pveproxy[11358]: /etc/pve/local/pve-ssl.key: failed to load local private key (key_file or key) at /usr/share/perl5/PVE/APIServer/AnyEvent.pm line 1618.
Feb 20 13:38:31 proxmox pve-ha-lrm[1601]: ipcc_send_rec failed: Connection refused
Feb 20 13:38:31 proxmox pve-ha-lrm[1601]: ipcc_send_rec failed: Connection refused
Feb 20 13:38:31 proxmox pve-ha-lrm[1601]: ipcc_send_rec failed: Connection refused
Feb 20 13:38:32 proxmox pve-ha-crm[1576]: ipcc_send_rec failed: Connection refused
Feb 20 13:38:32 proxmox pve-ha-crm[1576]: ipcc_send_rec failed: Connection refused
Feb 20 13:38:32 proxmox pve-ha-crm[1576]: ipcc_send_rec failed: Connection refused
Feb 20 13:38:32 proxmox pvestatd[1471]: ipcc_send_rec failed: Connection refused
Feb 20 13:38:32 proxmox pvestatd[1471]: ipcc_send_rec failed: Connection refused
Feb 20 13:38:32 proxmox pvestatd[1471]: ipcc_send_rec failed: Connection refused
Feb 20 13:38:32 proxmox pvestatd[1471]: ipcc_send_rec failed: Connection refused
Feb 20 13:38:32 proxmox pvestatd[1471]: ipcc_send_rec failed: Connection refused
Feb 20 13:38:32 proxmox pvestatd[1471]: ipcc_send_rec failed: Connection refused
 
please take a look into /etc/hosts.
the ip there should be the one of your server.

debian jessie writes 127.0.1.1 there
if this is the case - change it and dpkg-reconfigure all
 
Entries in /etc/hosts are fine.
Code:
# IPv4
127.0.0.1 localhost.localdomain localhost
x.x.x.177 proxmox.papanito.com proxmox

dpkg-reconfigure all results in
Code:
dpkg-reconfigure all
dpkg-query: package 'all' is not installed and no information is available
Use dpkg --info (= dpkg-deb --info) to examine archive files,
and dpkg --contents (= dpkg-deb --contents) to list their contents.
/usr/sbin/dpkg-reconfigure: all is not installed

and dpkg-reconfigure proxmox-ve does nothing.
 

About

The Proxmox community has been around for many years and offers help and support for Proxmox VE, Proxmox Backup Server, and Proxmox Mail Gateway.
We think our community is one of the best thanks to people like you!

Get your subscription!

The Proxmox team works very hard to make sure you are running the best software and getting stable updates and security enhancements, as well as quick enterprise support. Tens of thousands of happy customers have a Proxmox subscription. Get yours easily in our online shop.

Buy now!